US7948357B2 - Free-space gesture recognition for transaction security and command processing - Google Patents

Free-space gesture recognition for transaction security and command processing Download PDF

Info

Publication number
US7948357B2
US7948357B2 US12/054,704 US5470408A US7948357B2 US 7948357 B2 US7948357 B2 US 7948357B2 US 5470408 A US5470408 A US 5470408A US 7948357 B2 US7948357 B2 US 7948357B2
Authority
US
United States
Prior art keywords
gesturing
sensors
sensor
instrument
acoustic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related, expires
Application number
US12/054,704
Other versions
US20080230598A1 (en
Inventor
William Kress Bodin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Snap Inc
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US12/054,704 priority Critical patent/US7948357B2/en
Publication of US20080230598A1 publication Critical patent/US20080230598A1/en
Application granted granted Critical
Publication of US7948357B2 publication Critical patent/US7948357B2/en
Assigned to Snapchat, Inc. reassignment Snapchat, Inc. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: INTERNATIONAL BUSINESS MACHINES CORPORATION
Adjusted expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/0346Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of the device orientation or free movement in a 3D space, e.g. 3D mice, 6-DOF [six degrees of freedom] pointers using gyroscopes, accelerometers or tilt-sensors

Definitions

  • ATM automatic teller machine
  • PIN personal identification number
  • Methods for verifying a user's PIN from data stored on the magnetic strip of a card or via a transaction over a computer network are well known. Additionally, methods for recognizing a digitized signature are also well known in the art.
  • PINs are highly subject to fraud, however.
  • identity thieves simply sit in a position within a public space such as an airport terminal where they can view an ATM or pay phone. Then, when an unsuspecting user keys in his or her PIN, the thief simply watches the entry, sometimes with the aid of binoculars.
  • the thief may also be able to watch and learn the user's account number, thereby directly enabling him or her to use the victim's account.
  • the thief may then proceed to steal the victims wallet or purse to obtain the card.
  • POS point-of-sale
  • signature recognition has promised greater security, and many point-of-sale (POS) systems have been equipped with electronic tablets upon which a credit card or ATM card user must sign in order to complete a transaction.
  • POS systems due to the limitations in accuracy and the shear volume of data needed to store many reference copies of signatures for card holders, as well as the intense computational capabilities needed to accurately characterize and recognize a human signature, these POS systems are rarely used to actually perform signature recognition. Rather, they have been used to reduce the physical storage requirements for a retailer to maintain paper copies of signed credit slips. Instead, copies of the digitized signatures are kept electronically for a period of time in case they are needed during a credit card dispute resolution investigation.
  • the system ( 1 ) consists of a key fob ( 11 ) device, which is usually hand held by a user ( 12 ).
  • the point-of-sale system (or other system requiring user identification such as an automatic door lock) has a radio-frequency (“RF”) transparent panel ( 10 ), behind which is concealed a transmitter-receiver “sensor” ( 13 ) element such as an antenna element.
  • RF radio-frequency
  • the transmitter-receiver ( 13 ) is interfaced to a Consumer Identification Unit (“CIDU”) ( 14 ), which is usually microprocessor based. To improve performance, a large panel may be equipped with multiple sensors whose signals are summed by the CIDU.
  • CIDU Consumer Identification Unit
  • the consumer places the key fob ( 11 ) within a sensitivity proximity P of the panel ( 10 ) when he or she wishes to authorize a transaction.
  • a low-power RF signal which is constantly emitted by the sensor ( 13 ) is received by the IC in the key fob ( 11 ), which induces enough energy from the emitted signal to power the IC and to transmit a unique code or number which is associated with the consumer or user.
  • This signal is received by the CIDU, decoded, and the user's identity is determined (either in a local datastore or via a look-up over a computer network ( 15 )).
  • the transaction can then be processed as is done in the art currently, either by requesting transaction authorization from a credit server over a computer network ( 15 ), or performing the authorization locally.
  • This technology can be applied to a number of problems requiring quick identification of a user.
  • the same system can be applied to the controls for an automatic door lock, and the IC device can be carried in a key fob or a ID “badge”, thereby allowing the user to approach the door, place the key fob or badge within proximity of the access control panel, and the system automatically verifies authorization to enter the door and unlocks the door.
  • this RF ID process does not actually verify that the person who possesses the RF ID device is the actual user associated with the device. For example, if a woman's purse is stolen, the thief may simply use her key fob device to purchase fuel at such a gas pump because the system does not require entry of a signature or PIN. This step is avoided because one key to the marketability of the key fob device is convenience and quickness of completing the transaction—simply “wanding” the key fob past the panel to complete a transaction. Adding a step to enter a PIN number or sign a touch-sensitive pad would make this process less convenient than the standard credit card and ATM process previously in use.
  • this new system and method must provide a user-unique identification step which does not decrease the convenience or speed with which the transaction can be completed (when compared to the current RF ID process), does not significantly increase the processing requirements of a CIDU to perform the decoding and user identification functions, and preferably allows a single user to define his or her own identification signature or multiple signatures.
  • FIG. 1 shows the arrangement of RF ID sensors and key fob systems which are well known in the art.
  • FIG. 2 illustrates on possible arrangement of RF ID sensors according to the invention.
  • FIGS. 3 a and 3 b provide example gesture signatures for illustration of the invention.
  • FIG. 4 sets forth the logical process of the invention.
  • Embodiments of the present invention provide a sensor panel for detecting a free-space gesture signature conducted with a gesturing instrument by providing a panel mounted on a controlled system with multiple gesturing sensors in a two-dimensional arrangement to detect movement of a gesturing instrument, and an array of infrared (“IR”) type sensors adapted to detect movement of gesturing instruments which are distinguishable by heat; determining a sensor sequence from a series of sensor detection events responsive to movement of a gesturing instrument within the sensor proximity; correlating the sensor sequence to a predetermined sequence in order to authenticate a user of the gesturing instrument; and responsive to authentication of the user, authorizing a physical security action, wherein the a gesturing sensors comprise a combination of two or more sensors selected from Radio Frequency Identification (“RFID”) type sensors acoustic sensors, acoustic type sensors adapted to detect movement of acoustic-reflective gesturing instruments, and infrared (“IR”) type sensors.
  • RFID Radio Frequency Identification
  • the present invention augments and improves the RF ID technology which is well known in the art. It provides a practical and processing-efficient method of allowing an RF ID holder to define one or more signature “gestures” as a means for enhanced personal identification, without compromising the convenience of the quick and easy use of an RF ID for user identification. Additional embodiments which employ other types of gesturing instruments and sensors, such as passive infrared detectors and acoustic detectors, optionally in combination with RFID technology, are also possible.
  • gesture recognition would be to employ any of the well-known gesture recognition algorithms which operate on sequenced digitized video images.
  • Such technology has been developed (and remains in development) for applications such as allowing handicapped access to computer systems for users who cannot operate a standard computer keyboard or mouse.
  • This system typically requires the use of a small electronic camera which sends digital images to a computer for processing.
  • the algorithms themselves are quite computationally intensive, as they first must perform feature extraction (e.g. find a moving hand in an image), track those features, and then recognize the track as a predefined gesture.
  • This type of technology is actually a further application of standard signature recognition, being more computationally intensive and less accurate than normal signature recognition algorithms themselves. Additionally, they require the use of a camera as an input or capture device, which are not prevalent on POS terminals such as cash registers and gas pumps.
  • system and method of the present invention represent a practical yet effective solution to the problem of providing user-defined and entered identification gestures using RF ID technologies.
  • the system panel ( 20 ) is modified to provide an array of sensors ( 21 ) concealed behind the panel, preferably in a weather resistant housing for outdoors applications (e.g. ATMs, gas pumps, exterior door lock controls, etc.).
  • the panel ( 20 ) is equipped with 5 sensors ( 23 through 27 ), each of which is independently interfaced to the CIDU. More or less sensors could be used, as the application dictates.
  • the CIDU ( 22 ) software or logic is enhanced to “snapshot” the sensor data on a timed or sequenced basis from each of the independent sensors.
  • the space in front of the panel ( 20 ) can be divided into three axes for reference, such as “x” for lateral or horizontal placement and movement, “y” for vertical placement and movement, and “z” for distance from the panel.
  • the user ( 12 ) may then perform a two-dimensional (x-y) gesture in front of the panel ( 20 ) (in free space), moving the standard RF ID key fob ( 14 ) in and out of the reception proximity of the various sensors.
  • a signature as shown in FIG. 3 a , essentially an “X” starting at the upper left corner of the panel, and finishing at the lower left of the panel.
  • user would move the key fob in a direction congruent with the z-axis (e.g. perpendicular to the panel) to enter the proximity P 1 of the upper left sensor ( 23 ).
  • the user moves (A) the key fob ( 14 ) towards the center sensor ( 25 ), thereby entering the proximity P 3 , continuing to near the bottom right sensor ( 27 ), then upwards towards the upper right sensor ( 24 ), down and across the center sensor ( 25 ) to the bottom left sensor ( 26 ), finally moving the key fob ( 14 ) in the z-axis away from the panel (and out of proximity range P 4 ) to complete the signature gesture.
  • the CIDU detects the sequence of events or signals from the sensors and key fob IC as shown in TABLE 1.
  • the gesture is completed in about one-half a second.
  • the sensors and CIDU are preferably adapted to detect such a sequence with similar timing (0.5 to 2 second completion time), in order to allow the user to simply modify a simple one-pass type wanding motion to a relatively quick gesture for his or her personal identification signature.
  • the CIDU would then perform logical analysis on the time of this sequence, and reduce the signature to a series of detector events such as 23-25-27-24-25-26 in this case.
  • the CIDU logic can account for short breaks in the sequence (gaps between the key fob being lost from one sensor and detected at the next), as well as short overlaps in detection (when two sensors simultaneously detect the same key fob) using simple timing thresholds. For example an overlap or gap of less than 50 msec may be ignored, while a gap of greater than 1000 msec may be considered a termination of the gesture.
  • This sequence then can be quickly compared to the sequence previously programmed or stored for the user associated with RF ID 9999. It can be readily seen, then, that the user's signature gesture can vary with a considerable amount in the actual placement or strokes and still be properly recognized, as long as the key fob (or ID badge) is moved into the proximity areas of the various sensors in the correct order. Further, but allowing a greater range of timing, the user may gesture quickly or slowly for signature to be recognized. The computational intensity required to detect this gesture signature is reasonable for implementation on an inexpensive embedded microprocessor or microcontroller, as is commonly employed in the present-day CIDU devices.
  • the authorization process may proceed.
  • an unauthorized person obtains the key fob (or ID badge) and attempts to use it, he must also know and complete the personal signature gesture of the rightful owner, thereby reducing the ability to fraudulently use the device to make purchases, open doors, etc.
  • the user may initialize and change his or her signature gesture(s) at will by simply entering an initial signature gesture (similar to a default PIN), and then making his or her new gesture, which would then be captured and stored for future reference by the CIDU and/or networked servers.
  • Other methods of initializing or changing a gesture may be to log on to a web site which provides the user with a virtual drawing tablet, upon which he or she may use a mouse or pointer to draw the gesture.
  • the fundamental logical process ( 40 ) implemented by the CIDU is presented in FIG. 4 .
  • the CIDU waits for the initiation of a signature gesture ( 40 ), which is indicated by a sensor ON event. Then, the CIDU records ( 42 ) and timestamps the sequence of sensor ON and OFF events, as well as the RF ID value of the key fob or ID badge which is in the proximity of the sensors.
  • the CIDU When the gesture has terminated, such as the detection of all sensors being OFF for a minimum amount of time, the CIDU then reduces ( 43 ) the recorded event list to a sensor sequence which represents the general movement points in the signature gesture.
  • This sensor sequence is then compared ( 44 ) to the predefined sequences associated with the RF ID, either by accessing a local data store of sensor sequences or by accessing a remote data store (e.g. a networked server). If the sequence matches ( 45 ) one of the predefined sequences for that RF ID, the user is considered authenticated and normal transaction processing and authorization proceeds ( 46 ).
  • the user may be prompted and allowed to re-enter the gesture ( 47 ), or the CIDU may notify the appropriate systems such as credit card servers that the authentication process has failed so that appropriate security measures may be taken (e.g. disabling the key fob, contacting the owner, etc.).
  • more or less sensors may be used in other arrangements on a panel to allow for more precise gesture detection or less expensive devices.
  • additional logic may be applied to the gesture detection and recognition process, such as more sophisticated timing analysis, to improve the security performance of the system.
  • additional sensor technologies may be employed to sense the free space signature gesture.
  • an array of acoustic sensors could be used in place of the RF sensor elements such that a gesture made with a hand or finger could be detected and decoded.
  • an array of passive infrared detectors (“PIR”) may be used to detect the movement of a warm gesturing instrument such as a human hand.
  • a retail theft system could be modified to provide the multisensor panel near the exit “gates” of the RF ID anti-theft system.
  • An authorized customer or supplier could then, upon approach of the gate, temporarily disable the gate by performing an authorized gesture signature using an RF ID near the panel.
  • This could allow suppliers to move freely but securely through “customer” doors as well as “back doors” and “delivery doors” of retail establishments, as well as allow preferred customers of a retail establishment to bypass the normal “check out” procedure by simply identifying himself upon exit (e.g. the theft system would detect the items in his or her possession and automatically add them to the preferred customer's account balance).
  • the invention could be mounted to a wheelchair with a wearable personal computer (“PC”), or incorporated into pay phones and automatic teller machines (“ATM”) to allow a physically challenged user to use different gestures for commands and identity input.
  • PC personal computer
  • ATM automatic teller machines
  • Many physically challenged persons are capable of making large scale motor movements, such as a wave of the arm or hand, but are not able to complete movements which require fine motor skills, such as typing on a keyboard, pushing buttons or writing with a pen.
  • By associating a plurality of free space gestures with a plurality of commands a physically challenged user could effectively operate a pay phone, ATM, or PC.

Abstract

A sensor panel for detecting a free-space gesture signature conducted with a gesturing instrument by providing a panel mounted on a controlled system with multiple gesturing sensors in a two-dimensional arrangement to detect movement of a gesturing instrument, and an array of infrared (“IR”) type sensors adapted to detect movement of gesturing instruments which are distinguishable by heat; determining a sensor sequence from a series of sensor detection events responsive to movement of a gesturing instrument within the sensor proximity; correlating the sensor sequence to a predetermined seguence in order to authenticate a user of the gesturing instrument: and responsive to authentication of the user, authorizing a physical security action, wherein the a gesturing sensors comprise a combination of two or more sensors selected from Radio Frequency Identification type sensors acoustic sensors, acoustic type sensors adapted to detect movement of acoustic-reflective gesturing instruments, and infrared type sensors.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS (CLAIMING BENEFIT UNDER 35 U.S.C. 120)
This application is a continuation of U.S. patent application Ser. No. 10/046,953, filed on Jan. 15, 2002 now U.S. Pat. No. 7,394,346, by William Kress Bodin.
FEDERALLY SPONSORED RESEARCH AND DEVELOPMENT STATEMENT
This invention was not developed in conjunction with any Federally sponsored contract.
MICROFICHE APPENDIX
Not applicable.
INCORPORATION BY REFERENCE
U.S. patent application Ser. No. 10/046,953, filed on Jan. 15, 2002, by William Kress Bodin, is incorporated by reference in its entirety, including figures.
BACKGROUND OF THE INVENTION
1. Field of the Invention
This application is a continuation of U.S. patent application Ser. No. 10/046,953, filed on Jan. 15, 2002, by William Kress Bodin. This invention relates to the arts of user identification, such as personal identification numbers and signature recognition.
2. Description of the Related Art
When making a transaction using a credit account, credit card, or automatic teller machine (“ATM”), many systems require users to identify themselves using a unique number, such as a personal identification number (PIN), or to place their signature onto a paper slip or into a digitizing tablet. Methods for verifying a user's PIN from data stored on the magnetic strip of a card or via a transaction over a computer network are well known. Additionally, methods for recognizing a digitized signature are also well known in the art.
PINs are highly subject to fraud, however. For example, it is well known in the law enforcement community that many identity thieves simply sit in a position within a public space such as an airport terminal where they can view an ATM or pay phone. Then, when an unsuspecting user keys in his or her PIN, the thief simply watches the entry, sometimes with the aid of binoculars. In the case of a phone credit card, the thief may also be able to watch and learn the user's account number, thereby directly enabling him or her to use the victim's account. In the case of an ATM or credit card, the thief may then proceed to steal the victims wallet or purse to obtain the card.
Signature recognition has promised greater security, and many point-of-sale (POS) systems have been equipped with electronic tablets upon which a credit card or ATM card user must sign in order to complete a transaction. However, due to the limitations in accuracy and the shear volume of data needed to store many reference copies of signatures for card holders, as well as the intense computational capabilities needed to accurately characterize and recognize a human signature, these POS systems are rarely used to actually perform signature recognition. Rather, they have been used to reduce the physical storage requirements for a retailer to maintain paper copies of signed credit slips. Instead, copies of the digitized signatures are kept electronically for a period of time in case they are needed during a credit card dispute resolution investigation.
Recently, another consumer identification device has been introduced into the market place, most notably in the “pay-at-the-pump” retail fuel market. These small devices hang on a key chain or ring, and contain a small integrated circuit (“IC”) similar in technology to those employed for theft prevention in retail stores. As illustrated in FIG. 1, the system (1) consists of a key fob (11) device, which is usually hand held by a user (12). The point-of-sale system (or other system requiring user identification such as an automatic door lock) has a radio-frequency (“RF”) transparent panel (10), behind which is concealed a transmitter-receiver “sensor” (13) element such as an antenna element. The transmitter-receiver (13) is interfaced to a Consumer Identification Unit (“CIDU”) (14), which is usually microprocessor based. To improve performance, a large panel may be equipped with multiple sensors whose signals are summed by the CIDU.
In practice, the consumer places the key fob (11) within a sensitivity proximity P of the panel (10) when he or she wishes to authorize a transaction. A low-power RF signal which is constantly emitted by the sensor (13) is received by the IC in the key fob (11), which induces enough energy from the emitted signal to power the IC and to transmit a unique code or number which is associated with the consumer or user. This signal is received by the CIDU, decoded, and the user's identity is determined (either in a local datastore or via a look-up over a computer network (15)). The transaction can then be processed as is done in the art currently, either by requesting transaction authorization from a credit server over a computer network (15), or performing the authorization locally.
This technology can be applied to a number of problems requiring quick identification of a user. For example, the same system can be applied to the controls for an automatic door lock, and the IC device can be carried in a key fob or a ID “badge”, thereby allowing the user to approach the door, place the key fob or badge within proximity of the access control panel, and the system automatically verifies authorization to enter the door and unlocks the door.
However, this RF ID process does not actually verify that the person who possesses the RF ID device is the actual user associated with the device. For example, if a woman's purse is stolen, the thief may simply use her key fob device to purchase fuel at such a gas pump because the system does not require entry of a signature or PIN. This step is avoided because one key to the marketability of the key fob device is convenience and quickness of completing the transaction—simply “wanding” the key fob past the panel to complete a transaction. Adding a step to enter a PIN number or sign a touch-sensitive pad would make this process less convenient than the standard credit card and ATM process previously in use.
As such, this type of RF ID technology has seen limited adoption by the industry, primarily limited to applications where purchase amounts are limited by some practical factor. Gasoline purchases, for example, rarely exceed $50 for a typical retail customer, and as such, the increased risk of fraudulent use of the devices is not associated with tremendous loss when measured in dollar value.
Therefore, there is a need in the art for a system and method which allows the convenience of the RF ID system to be securely employed in applications which authorize transactions of greater significance in order to promote their use in a widespread manner. Further, this new system and method must provide a user-unique identification step which does not decrease the convenience or speed with which the transaction can be completed (when compared to the current RF ID process), does not significantly increase the processing requirements of a CIDU to perform the decoding and user identification functions, and preferably allows a single user to define his or her own identification signature or multiple signatures.
BRIEF DESCRIPTION OF THE DRAWINGS
The following detailed description when taken in conjunction with the figures presented herein provide a complete disclosure of the invention.
FIG. 1 shows the arrangement of RF ID sensors and key fob systems which are well known in the art.
FIG. 2 illustrates on possible arrangement of RF ID sensors according to the invention.
FIGS. 3 a and 3 b provide example gesture signatures for illustration of the invention.
FIG. 4 sets forth the logical process of the invention.
SUMMARY OF THE INVENTION
Embodiments of the present invention provide a sensor panel for detecting a free-space gesture signature conducted with a gesturing instrument by providing a panel mounted on a controlled system with multiple gesturing sensors in a two-dimensional arrangement to detect movement of a gesturing instrument, and an array of infrared (“IR”) type sensors adapted to detect movement of gesturing instruments which are distinguishable by heat; determining a sensor sequence from a series of sensor detection events responsive to movement of a gesturing instrument within the sensor proximity; correlating the sensor sequence to a predetermined sequence in order to authenticate a user of the gesturing instrument; and responsive to authentication of the user, authorizing a physical security action, wherein the a gesturing sensors comprise a combination of two or more sensors selected from Radio Frequency Identification (“RFID”) type sensors acoustic sensors, acoustic type sensors adapted to detect movement of acoustic-reflective gesturing instruments, and infrared (“IR”) type sensors.
Additional embodiments which employ other types of gesturing instruments and sensors, such as passive infrared detectors and acoustic detectors, optionally in combination with RFID technology, are also disclosed.
DETAILED DESCRIPTION OF THE INVENTION
The present invention augments and improves the RF ID technology which is well known in the art. It provides a practical and processing-efficient method of allowing an RF ID holder to define one or more signature “gestures” as a means for enhanced personal identification, without compromising the convenience of the quick and easy use of an RF ID for user identification. Additional embodiments which employ other types of gesturing instruments and sensors, such as passive infrared detectors and acoustic detectors, optionally in combination with RFID technology, are also possible.
One possible method to provide this type of gesture recognition would be to employ any of the well-known gesture recognition algorithms which operate on sequenced digitized video images. Such technology has been developed (and remains in development) for applications such as allowing handicapped access to computer systems for users who cannot operate a standard computer keyboard or mouse. This system, though, typically requires the use of a small electronic camera which sends digital images to a computer for processing. The algorithms themselves are quite computationally intensive, as they first must perform feature extraction (e.g. find a moving hand in an image), track those features, and then recognize the track as a predefined gesture. This type of technology is actually a further application of standard signature recognition, being more computationally intensive and less accurate than normal signature recognition algorithms themselves. Additionally, they require the use of a camera as an input or capture device, which are not prevalent on POS terminals such as cash registers and gas pumps.
For these reasons, the system and method of the present invention represent a practical yet effective solution to the problem of providing user-defined and entered identification gestures using RF ID technologies.
As shown in FIG. 2, the system panel (20) is modified to provide an array of sensors (21) concealed behind the panel, preferably in a weather resistant housing for outdoors applications (e.g. ATMs, gas pumps, exterior door lock controls, etc.). In this example, the panel (20) is equipped with 5 sensors (23 through 27), each of which is independently interfaced to the CIDU. More or less sensors could be used, as the application dictates.
Some systems of the prior art have multiple sensors in their panels, but their signals are summed together and are not independently processed by the CIDU. In either case, the panels and CIDUs of existing systems may be easily retrofitted with the arrangement of the invention.
The CIDU (22) software or logic is enhanced to “snapshot” the sensor data on a timed or sequenced basis from each of the independent sensors. The space in front of the panel (20) can be divided into three axes for reference, such as “x” for lateral or horizontal placement and movement, “y” for vertical placement and movement, and “z” for distance from the panel.
The user (12) may then perform a two-dimensional (x-y) gesture in front of the panel (20) (in free space), moving the standard RF ID key fob (14) in and out of the reception proximity of the various sensors. For example, one user may have a signature as shown in FIG. 3 a, essentially an “X” starting at the upper left corner of the panel, and finishing at the lower left of the panel. In this case, user would move the key fob in a direction congruent with the z-axis (e.g. perpendicular to the panel) to enter the proximity P1 of the upper left sensor (23). Then, keeping the key fob approximately the same distance from the panel in the z-axis, the user moves (A) the key fob (14) towards the center sensor (25), thereby entering the proximity P3, continuing to near the bottom right sensor (27), then upwards towards the upper right sensor (24), down and across the center sensor (25) to the bottom left sensor (26), finally moving the key fob (14) in the z-axis away from the panel (and out of proximity range P4) to complete the signature gesture.
In example, the CIDU detects the sequence of events or signals from the sensors and key fob IC as shown in TABLE 1.
TABLE 1
Example Sequence for Gesture of FIG. 3a
Time (millisecs) Event Sensor
000 RF ID = 9999 23 on
100 RF ID = 9999 23 off
150 RF ID = 9999 25 on
210 RF ID = 9999 27 on
240 RF ID = 9999 25 off
300 RF ID = 9999 27 off
340 RF ID = 9999 24 on
390 RF ID = 9999 24 off
420 RF ID = 9999 25 on
480 RF ID = 9999 26 on
550 RF ID = 9999 26 off
In this example sequence, the gesture is completed in about one-half a second. The sensors and CIDU are preferably adapted to detect such a sequence with similar timing (0.5 to 2 second completion time), in order to allow the user to simply modify a simple one-pass type wanding motion to a relatively quick gesture for his or her personal identification signature.
The CIDU would then perform logical analysis on the time of this sequence, and reduce the signature to a series of detector events such as 23-25-27-24-25-26 in this case. The CIDU logic can account for short breaks in the sequence (gaps between the key fob being lost from one sensor and detected at the next), as well as short overlaps in detection (when two sensors simultaneously detect the same key fob) using simple timing thresholds. For example an overlap or gap of less than 50 msec may be ignored, while a gap of greater than 1000 msec may be considered a termination of the gesture.
This sequence then can be quickly compared to the sequence previously programmed or stored for the user associated with RF ID 9999. It can be readily seen, then, that the user's signature gesture can vary with a considerable amount in the actual placement or strokes and still be properly recognized, as long as the key fob (or ID badge) is moved into the proximity areas of the various sensors in the correct order. Further, but allowing a greater range of timing, the user may gesture quickly or slowly for signature to be recognized. The computational intensity required to detect this gesture signature is reasonable for implementation on an inexpensive embedded microprocessor or microcontroller, as is commonly employed in the present-day CIDU devices.
Once the signature has been detected and determined to be correct, the authorization process (either locally or over a computer network) may proceed. Thus, if an unauthorized person obtains the key fob (or ID badge) and attempts to use it, he must also know and complete the personal signature gesture of the rightful owner, thereby reducing the ability to fraudulently use the device to make purchases, open doors, etc.
FIG. 3 b provides another example of an alternate signature which would generate a signature value of 25-24-26-27-23-25, which could be used as a second signature gesture for the same user of our first example (RF ID=9999), or the signature gesture for another user.
According to the preferred embodiment, the user may initialize and change his or her signature gesture(s) at will by simply entering an initial signature gesture (similar to a default PIN), and then making his or her new gesture, which would then be captured and stored for future reference by the CIDU and/or networked servers. Other methods of initializing or changing a gesture may be to log on to a web site which provides the user with a virtual drawing tablet, upon which he or she may use a mouse or pointer to draw the gesture.
The fundamental logical process (40) implemented by the CIDU is presented in FIG. 4. The CIDU waits for the initiation of a signature gesture (40), which is indicated by a sensor ON event. Then, the CIDU records (42) and timestamps the sequence of sensor ON and OFF events, as well as the RF ID value of the key fob or ID badge which is in the proximity of the sensors.
When the gesture has terminated, such as the detection of all sensors being OFF for a minimum amount of time, the CIDU then reduces (43) the recorded event list to a sensor sequence which represents the general movement points in the signature gesture.
This sensor sequence is then compared (44) to the predefined sequences associated with the RF ID, either by accessing a local data store of sensor sequences or by accessing a remote data store (e.g. a networked server). If the sequence matches (45) one of the predefined sequences for that RF ID, the user is considered authenticated and normal transaction processing and authorization proceeds (46).
However, if the sequence does not match a predefined sequence for that RF ID, the user may be prompted and allowed to re-enter the gesture (47), or the CIDU may notify the appropriate systems such as credit card servers that the authentication process has failed so that appropriate security measures may be taken (e.g. disabling the key fob, contacting the owner, etc.).
It will be readily recognized by those skilled in the art that this system and method can be realized in many ways which vary in details from the examples presented herein without departing from the spirit and scope of the present invention.
For example, more or less sensors may be used in other arrangements on a panel to allow for more precise gesture detection or less expensive devices. Further, additional logic may be applied to the gesture detection and recognition process, such as more sophisticated timing analysis, to improve the security performance of the system.
In still other embodiments, additional sensor technologies may be employed to sense the free space signature gesture. For example, an array of acoustic sensors could be used in place of the RF sensor elements such that a gesture made with a hand or finger could be detected and decoded. In another example, an array of passive infrared detectors (“PIR”) may be used to detect the movement of a warm gesturing instrument such as a human hand.
Additionally, the process may be used for other security applications than the examples given (POS and door locks). For example, a retail theft system could be modified to provide the multisensor panel near the exit “gates” of the RF ID anti-theft system. An authorized customer or supplier could then, upon approach of the gate, temporarily disable the gate by performing an authorized gesture signature using an RF ID near the panel. This could allow suppliers to move freely but securely through “customer” doors as well as “back doors” and “delivery doors” of retail establishments, as well as allow preferred customers of a retail establishment to bypass the normal “check out” procedure by simply identifying himself upon exit (e.g. the theft system would detect the items in his or her possession and automatically add them to the preferred customer's account balance).
In other applications, the invention could be mounted to a wheelchair with a wearable personal computer (“PC”), or incorporated into pay phones and automatic teller machines (“ATM”) to allow a physically challenged user to use different gestures for commands and identity input. Many physically challenged persons are capable of making large scale motor movements, such as a wave of the arm or hand, but are not able to complete movements which require fine motor skills, such as typing on a keyboard, pushing buttons or writing with a pen. By associating a plurality of free space gestures with a plurality of commands, a physically challenged user could effectively operate a pay phone, ATM, or PC.
Therefore, the scope of the invention should be determined by the following claims.

Claims (1)

1. A method for detecting a free-space gesture signature conducted with a gesturing instrument, the method comprising:
providing a panel mounted on a controlled system, the panel having a plurality of gesturing sensors in a two-dimensional arrangement, each sensor being adapted to detect a gesturing instrument within a proximity of a sensor, each sensor having an independent detection event signal, wherein the sensors comprise at least one type of sensor selected from a group consisting of an array of acoustic type sensors adapted to detect movement of acoustic-reflective gesturing instruments, and an array of infrared (“IR”) type sensors adapted to detect movement of gesturing instruments which are distinguishable by heat
determining a sensor sequence from a series of sensor detection events responsive to movement of a gesturing instrument within the proximity of the plurality of sensors;
correlating the sensor sequence to a predetermined sequence in order to authenticate a user of the gesturing instrument; and
responsive to authentication of the user, authorizing a physical security action,
wherein the providing a plurality of gesturing sensors comprises providing a combination of two or more types of sensors selected from a group consisting of Radio Frequency Identification (RFID) type sensors acoustic sensors, acoustic type sensors adapted to detect movement of acoustic-reflective gesturing instruments, and infrared (“IR”) type sensors.
US12/054,704 2002-01-15 2008-03-25 Free-space gesture recognition for transaction security and command processing Expired - Fee Related US7948357B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/054,704 US7948357B2 (en) 2002-01-15 2008-03-25 Free-space gesture recognition for transaction security and command processing

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/046,953 US7394346B2 (en) 2002-01-15 2002-01-15 Free-space gesture recognition for transaction security and command processing
US12/054,704 US7948357B2 (en) 2002-01-15 2008-03-25 Free-space gesture recognition for transaction security and command processing

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/046,953 Continuation US7394346B2 (en) 2002-01-15 2002-01-15 Free-space gesture recognition for transaction security and command processing

Publications (2)

Publication Number Publication Date
US20080230598A1 US20080230598A1 (en) 2008-09-25
US7948357B2 true US7948357B2 (en) 2011-05-24

Family

ID=21946267

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/046,953 Expired - Fee Related US7394346B2 (en) 2002-01-15 2002-01-15 Free-space gesture recognition for transaction security and command processing
US12/054,704 Expired - Fee Related US7948357B2 (en) 2002-01-15 2008-03-25 Free-space gesture recognition for transaction security and command processing

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/046,953 Expired - Fee Related US7394346B2 (en) 2002-01-15 2002-01-15 Free-space gesture recognition for transaction security and command processing

Country Status (1)

Country Link
US (2) US7394346B2 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090040025A1 (en) * 2004-03-26 2009-02-12 Volpi John P Radio Frequency Identification Interrogation Systems and Methods of Operating The Same
US20090160605A1 (en) * 2005-09-29 2009-06-25 Roemerman Steven D Interrogation System Employing Prior Knowledge About an Object to Discern an Identity Thereof
US8542717B2 (en) 2003-03-03 2013-09-24 Veroscan, Inc. Interrogator and interrogation system employing the same
US8552869B2 (en) 2003-03-03 2013-10-08 Veroscan, Inc. Interrogator and interrogation system employing the same
US8948279B2 (en) 2004-03-03 2015-02-03 Veroscan, Inc. Interrogator and interrogation system employing the same
US9035774B2 (en) 2011-04-11 2015-05-19 Lone Star Ip Holdings, Lp Interrogator and system employing the same
US9766855B2 (en) 2013-09-10 2017-09-19 Avigilon Corporation Method and apparatus for controlling surveillance system with gesture and/or audio commands
US10467998B2 (en) 2015-09-29 2019-11-05 Amper Music, Inc. Automated music composition and generation system for spotting digital media objects and event markers using emotion-type, style-type, timing-type and accent-type musical experience descriptors that characterize the digital music to be automatically composed and generated by the system
US10854180B2 (en) 2015-09-29 2020-12-01 Amper Music, Inc. Method of and system for controlling the qualities of musical energy embodied in and expressed by digital music to be automatically composed and generated by an automated music composition and generation engine
US10964299B1 (en) 2019-10-15 2021-03-30 Shutterstock, Inc. Method of and system for automatically generating digital performances of music compositions using notes selected from virtual musical instruments based on the music-theoretic states of the music compositions
US11024275B2 (en) 2019-10-15 2021-06-01 Shutterstock, Inc. Method of digitally performing a music composition using virtual musical instruments having performance logic executing within a virtual musical instrument (VMI) library management system
US11037538B2 (en) 2019-10-15 2021-06-15 Shutterstock, Inc. Method of and system for automated musical arrangement and musical instrument performance style transformation supported within an automated music performance system
US11928682B2 (en) * 2019-05-15 2024-03-12 Worldpay, Llc Methods and systems for generating a unique signature based on user movements in a three-dimensional space

Families Citing this family (159)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7774231B2 (en) * 2000-09-29 2010-08-10 Nokia Corporation Electronic payment methods for a mobile device
US9310892B2 (en) 2000-11-06 2016-04-12 Nant Holdings Ip, Llc Object information derived from object images
US7565008B2 (en) 2000-11-06 2009-07-21 Evryx Technologies, Inc. Data capture and identification system and process
US7899243B2 (en) 2000-11-06 2011-03-01 Evryx Technologies, Inc. Image capture and identification system and process
US7680324B2 (en) 2000-11-06 2010-03-16 Evryx Technologies, Inc. Use of image-derived information as search criteria for internet and other search engines
US8224078B2 (en) 2000-11-06 2012-07-17 Nant Holdings Ip, Llc Image capture and identification system and process
US20110276609A1 (en) 2001-12-27 2011-11-10 Denison William D Method for Controlling and Recording the Security of an Enclosure
US7394346B2 (en) * 2002-01-15 2008-07-01 International Business Machines Corporation Free-space gesture recognition for transaction security and command processing
US6990639B2 (en) 2002-02-07 2006-01-24 Microsoft Corporation System and process for controlling electronic components in a ubiquitous computing environment using multimodal integration
US6940493B2 (en) * 2002-03-29 2005-09-06 Massachusetts Institute Of Technology Socializing remote communication
US7665041B2 (en) * 2003-03-25 2010-02-16 Microsoft Corporation Architecture for controlling a computer using hand gestures
US8745541B2 (en) 2003-03-25 2014-06-03 Microsoft Corporation Architecture for controlling a computer using hand gestures
WO2004109455A2 (en) 2003-05-30 2004-12-16 Privaris, Inc. An in-circuit security system and methods for controlling access to and use of sensitive data
US6969964B2 (en) * 2004-01-26 2005-11-29 Hewlett-Packard Development Company, L.P. Control device and method of use
US7176886B2 (en) * 2004-03-23 2007-02-13 Fujitsu Limited Spatial signatures
US8466893B2 (en) * 2004-06-17 2013-06-18 Adrea, LLC Use of a two finger input on touch screens
KR100723402B1 (en) * 2005-02-15 2007-05-30 삼성전자주식회사 Apparatus and method for recognizing gesture, and computer readable media for storing computer program
US7953983B2 (en) 2005-03-08 2011-05-31 Microsoft Corporation Image or pictographic based computer login systems and methods
US8339363B2 (en) * 2005-05-13 2012-12-25 Robert Bosch Gmbh Sensor-initiated exchange of information between devices
KR100656523B1 (en) * 2005-07-27 2006-12-11 삼성전자주식회사 Method and system using human body motion
JP2007128288A (en) * 2005-11-04 2007-05-24 Fuji Xerox Co Ltd Information display system
US9141254B2 (en) * 2005-11-12 2015-09-22 Orthosensor Inc Navigation system and user interface for directing a control action
DE102006010797A1 (en) * 2006-03-07 2007-09-13 Holger Linde Electronic component controlling device e.g. tracker, for e.g. interaction of advertising installations, has point sensors and multi-unit detector with sensor units, where sensors are designed as thermopile or bolometer and arranged to user
KR100780210B1 (en) * 2006-07-20 2007-11-27 삼성전기주식회사 Portable security transmitter, and security authentification system
US8564544B2 (en) 2006-09-06 2013-10-22 Apple Inc. Touch screen device, method, and graphical user interface for customizing display of content category icons
EP2207124A3 (en) * 2007-01-26 2010-11-17 Research In Motion Limited Touch entry of password on a mobile device
US8311530B2 (en) * 2007-01-26 2012-11-13 Research In Motion Limited Touch entry of password on a mobile device
US8736420B2 (en) 2007-01-29 2014-05-27 At&T Intellectual Property I, L.P. Methods, systems, and products for controlling devices
US20140375429A1 (en) * 2007-07-27 2014-12-25 Lucomm Technologies, Inc. Systems and methods for object localization and path identification based on rfid sensing
EP3882797A1 (en) 2007-09-24 2021-09-22 Apple Inc. Embedded authentication systems in an electronic device
US8144780B2 (en) * 2007-09-24 2012-03-27 Microsoft Corporation Detecting visual gestural patterns
US8279039B2 (en) * 2007-10-12 2012-10-02 Sony Mobile Communications Ab Using touches to transfer information to a device
US9779403B2 (en) * 2007-12-07 2017-10-03 Jpmorgan Chase Bank, N.A. Mobile fraud prevention system and method
US10296874B1 (en) 2007-12-17 2019-05-21 American Express Travel Related Services Company, Inc. System and method for preventing unauthorized access to financial accounts
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
EP2120129A1 (en) * 2008-05-16 2009-11-18 Everspring Industry Co. Ltd. Method for controlling an electronic device through infrared detection
US20090289188A1 (en) * 2008-05-20 2009-11-26 Everspring Industry Co., Ltd. Method for controlling an electronic device through infrared detection
US20100052931A1 (en) * 2008-08-26 2010-03-04 Gm Global Technology Operations, Inc. Gesture control key fob
US8326358B2 (en) 2009-01-30 2012-12-04 Research In Motion Limited System and method for access control in a portable electronic device
US9207766B1 (en) 2009-01-30 2015-12-08 Cyber Silence Technologies, Inc. Method and apparatus for hand imaging device
US9183554B1 (en) * 2009-04-21 2015-11-10 United Services Automobile Association (Usaa) Systems and methods for user authentication via mobile device
US8593255B2 (en) * 2009-04-24 2013-11-26 Nokia Corporation Method and apparatus for providing user interaction via transponders
US9417700B2 (en) 2009-05-21 2016-08-16 Edge3 Technologies Gesture recognition systems and related methods
US8458485B2 (en) 2009-06-17 2013-06-04 Microsoft Corporation Image-based unlock functionality on a computing device
US20110019105A1 (en) * 2009-07-27 2011-01-27 Echostar Technologies L.L.C. Verification of symbols received through a touchpad of a remote control device in an electronic system to allow access to system functions
GB2473236B (en) * 2009-09-04 2015-01-07 Hitachi Ltd Determining a path of a wireless tag
US8467133B2 (en) 2010-02-28 2013-06-18 Osterhout Group, Inc. See-through display with an optical assembly including a wedge-shaped illumination system
US9097890B2 (en) 2010-02-28 2015-08-04 Microsoft Technology Licensing, Llc Grating in a light transmissive illumination system for see-through near-eye display glasses
US9229227B2 (en) 2010-02-28 2016-01-05 Microsoft Technology Licensing, Llc See-through near-eye display glasses with a light transmissive wedge shaped illumination system
US9759917B2 (en) 2010-02-28 2017-09-12 Microsoft Technology Licensing, Llc AR glasses with event and sensor triggered AR eyepiece interface to external devices
US20120249797A1 (en) 2010-02-28 2012-10-04 Osterhout Group, Inc. Head-worn adaptive display
US8477425B2 (en) 2010-02-28 2013-07-02 Osterhout Group, Inc. See-through near-eye display glasses including a partially reflective, partially transmitting optical element
US10180572B2 (en) 2010-02-28 2019-01-15 Microsoft Technology Licensing, Llc AR glasses with event and user action control of external applications
US9223134B2 (en) 2010-02-28 2015-12-29 Microsoft Technology Licensing, Llc Optical imperfections in a light transmissive illumination system for see-through near-eye display glasses
US8472120B2 (en) 2010-02-28 2013-06-25 Osterhout Group, Inc. See-through near-eye display glasses with a small scale image source
US9091851B2 (en) 2010-02-28 2015-07-28 Microsoft Technology Licensing, Llc Light control in head mounted displays
US20150309316A1 (en) 2011-04-06 2015-10-29 Microsoft Technology Licensing, Llc Ar glasses with predictive control of external device based on event input
US9134534B2 (en) 2010-02-28 2015-09-15 Microsoft Technology Licensing, Llc See-through near-eye display glasses including a modular image source
US8482859B2 (en) 2010-02-28 2013-07-09 Osterhout Group, Inc. See-through near-eye display glasses wherein image light is transmitted to and reflected from an optically flat film
US9285589B2 (en) 2010-02-28 2016-03-15 Microsoft Technology Licensing, Llc AR glasses with event and sensor triggered control of AR eyepiece applications
US9366862B2 (en) 2010-02-28 2016-06-14 Microsoft Technology Licensing, Llc System and method for delivering content to a group of see-through near eye display eyepieces
US9182596B2 (en) 2010-02-28 2015-11-10 Microsoft Technology Licensing, Llc See-through near-eye display glasses with the optical assembly including absorptive polarizers or anti-reflective coatings to reduce stray light
US9128281B2 (en) 2010-09-14 2015-09-08 Microsoft Technology Licensing, Llc Eyepiece with uniformly illuminated reflective display
US9341843B2 (en) 2010-02-28 2016-05-17 Microsoft Technology Licensing, Llc See-through near-eye display glasses with a small scale image source
US9097891B2 (en) 2010-02-28 2015-08-04 Microsoft Technology Licensing, Llc See-through near-eye display glasses including an auto-brightness control for the display brightness based on the brightness in the environment
JP2013521576A (en) 2010-02-28 2013-06-10 オスターハウト グループ インコーポレイテッド Local advertising content on interactive head-mounted eyepieces
US8488246B2 (en) 2010-02-28 2013-07-16 Osterhout Group, Inc. See-through near-eye display glasses including a curved polarizing film in the image source, a partially reflective, partially transmitting optical element and an optically flat film
US9129295B2 (en) 2010-02-28 2015-09-08 Microsoft Technology Licensing, Llc See-through near-eye display glasses with a fast response photochromic film system for quick transition from dark to clear
US20110260829A1 (en) * 2010-04-21 2011-10-27 Research In Motion Limited Method of providing security on a portable electronic device having a touch-sensitive display
US8396252B2 (en) 2010-05-20 2013-03-12 Edge 3 Technologies Systems and related methods for three dimensional gesture recognition in vehicles
US10430871B2 (en) * 2010-05-21 2019-10-01 Ncr Corporation Self-service terminal
WO2012030872A1 (en) 2010-09-02 2012-03-08 Edge3 Technologies Inc. Method and apparatus for confusion learning
US8666144B2 (en) 2010-09-02 2014-03-04 Edge 3 Technologies, Inc. Method and apparatus for determining disparity of texture
US8655093B2 (en) 2010-09-02 2014-02-18 Edge 3 Technologies, Inc. Method and apparatus for performing segmentation of an image
US8582866B2 (en) 2011-02-10 2013-11-12 Edge 3 Technologies, Inc. Method and apparatus for disparity computation in stereo images
US8184983B1 (en) 2010-11-12 2012-05-22 Google Inc. Wireless directional identification and subsequent communication between wearable electronic devices
US8970589B2 (en) 2011-02-10 2015-03-03 Edge 3 Technologies, Inc. Near-touch interaction with a stereo camera grid structured tessellations
US20120252359A1 (en) * 2011-03-29 2012-10-04 Research In Motion Limited Mobile wireless communications device for selecting a payment account to use with a payment processing system based upon a movement sensor or image sensor and associated methods
US8430310B1 (en) 2011-05-24 2013-04-30 Google Inc. Wireless directional identification and verification using wearable electronic devices
AU2011202415B1 (en) 2011-05-24 2012-04-12 Microsoft Technology Licensing, Llc Picture gesture authentication
US9069380B2 (en) 2011-06-10 2015-06-30 Aliphcom Media device, application, and content management using sensory input
US20130194066A1 (en) * 2011-06-10 2013-08-01 Aliphcom Motion profile templates and movement languages for wearable devices
US8245919B1 (en) * 2011-06-24 2012-08-21 American Express Travel Related Services Company, Inc. Systems and methods for gesture-based interaction with computer systems
US8752200B2 (en) 2011-07-12 2014-06-10 At&T Intellectual Property I, L.P. Devices, systems and methods for security using magnetic field based identification
US10088924B1 (en) * 2011-08-04 2018-10-02 Amazon Technologies, Inc. Overcoming motion effects in gesture recognition
US8714439B2 (en) 2011-08-22 2014-05-06 American Express Travel Related Services Company, Inc. Methods and systems for contactless payments at a merchant
US20140304806A1 (en) * 2011-09-06 2014-10-09 3Waytechnology Co., Ltd. Security media and authentication system including the same
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US8769624B2 (en) 2011-09-29 2014-07-01 Apple Inc. Access control utilizing indirect authentication
US8490008B2 (en) 2011-11-10 2013-07-16 Research In Motion Limited Touchscreen keyboard predictive display and generation of a set of characters
US9715489B2 (en) 2011-11-10 2017-07-25 Blackberry Limited Displaying a prediction candidate after a typing mistake
US9652448B2 (en) 2011-11-10 2017-05-16 Blackberry Limited Methods and systems for removing or replacing on-keyboard prediction candidates
US9122672B2 (en) 2011-11-10 2015-09-01 Blackberry Limited In-letter word prediction for virtual keyboard
US9310889B2 (en) 2011-11-10 2016-04-12 Blackberry Limited Touchscreen keyboard predictive display and generation of a set of characters
US9672609B1 (en) 2011-11-11 2017-06-06 Edge 3 Technologies, Inc. Method and apparatus for improved depth-map estimation
US8811938B2 (en) 2011-12-16 2014-08-19 Microsoft Corporation Providing a user interface experience based on inferred vehicle state
AU2014203705B2 (en) * 2011-12-21 2015-08-13 Maxwell Forest Pty Ltd Gesture-based device
US9557913B2 (en) 2012-01-19 2017-01-31 Blackberry Limited Virtual keyboard display having a ticker proximate to the virtual keyboard
US9152323B2 (en) 2012-01-19 2015-10-06 Blackberry Limited Virtual keyboard providing an indication of received input
US8515413B1 (en) 2012-02-02 2013-08-20 Google Inc. Controlling a target device using short-range communication
US9071282B1 (en) 2012-02-02 2015-06-30 Google Inc. Variable read rates for short-range communication
US8638190B1 (en) * 2012-02-02 2014-01-28 Google Inc. Gesture detection using an array of short-range communication devices
US8504008B1 (en) 2012-02-02 2013-08-06 Google Inc. Virtual control panels using short-range communication
US8565791B1 (en) 2012-02-02 2013-10-22 Google Inc. Computing device interaction with visual media
EP2631768B1 (en) 2012-02-24 2018-07-11 BlackBerry Limited Portable electronic device including touch-sensitive display and method of controlling same
US9910588B2 (en) 2012-02-24 2018-03-06 Blackberry Limited Touchscreen keyboard providing word predictions in partitions of the touchscreen keyboard in proximate association with candidate letters
US9201510B2 (en) 2012-04-16 2015-12-01 Blackberry Limited Method and device having touchscreen keyboard with visual cues
US9292192B2 (en) 2012-04-30 2016-03-22 Blackberry Limited Method and apparatus for text selection
US9354805B2 (en) 2012-04-30 2016-05-31 Blackberry Limited Method and apparatus for text selection
US10025487B2 (en) 2012-04-30 2018-07-17 Blackberry Limited Method and apparatus for text selection
KR101710771B1 (en) 2012-05-18 2017-02-27 애플 인크. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US9207860B2 (en) 2012-05-25 2015-12-08 Blackberry Limited Method and apparatus for detecting a gesture
US9116552B2 (en) 2012-06-27 2015-08-25 Blackberry Limited Touchscreen keyboard providing selection of word predictions in partitions of the touchscreen keyboard
US9063653B2 (en) 2012-08-31 2015-06-23 Blackberry Limited Ranking predictions based on typing speed and typing confidence
US9524290B2 (en) 2012-08-31 2016-12-20 Blackberry Limited Scoring predictions based on prediction length and typing speed
CN104969242A (en) * 2012-12-14 2015-10-07 艾利丹尼森公司 RFID devices configured for direct interaction
US10721448B2 (en) 2013-03-15 2020-07-21 Edge 3 Technologies, Inc. Method and apparatus for adaptive exposure bracketing, segmentation and scene organization
US8914863B2 (en) 2013-03-29 2014-12-16 Here Global B.V. Enhancing the security of near-field communication
WO2014165476A1 (en) 2013-04-01 2014-10-09 Gollakota Shyamnath Devices, systems, and methods for detecting gestures using wireless communication signals
US9485607B2 (en) 2013-05-14 2016-11-01 Nokia Technologies Oy Enhancing the security of short-range communication in connection with an access control device
US20150006376A1 (en) * 2013-06-27 2015-01-01 Ebay Inc. Conductive payment device
US20150019017A1 (en) 2013-07-12 2015-01-15 Whirlpool Corporation Home appliance and method of operating a home appliance
US10290031B2 (en) * 2013-07-24 2019-05-14 Gregorio Reid Method and system for automated retail checkout using context recognition
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US9213102B2 (en) 2013-09-11 2015-12-15 Google Technology Holdings LLC Electronic device with gesture detection system and methods for using the gesture detection system
EP3044647A1 (en) 2013-09-11 2016-07-20 Google Technology Holdings LLC Electronic device and method for detecting presence and motion
US9922367B2 (en) 2014-02-10 2018-03-20 Gregorio Reid System and method for location recognition in indoor spaces
US9652044B2 (en) * 2014-03-04 2017-05-16 Microsoft Technology Licensing, Llc Proximity sensor-based interactions
CN104951049A (en) * 2014-03-25 2015-09-30 上海三旗通信科技股份有限公司 Method for achieving automatic contraction and expansion of image and map by using infrared distance sensor
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
US9552069B2 (en) * 2014-07-11 2017-01-24 Microsoft Technology Licensing, Llc 3D gesture recognition
DE102014012629A1 (en) * 2014-08-22 2016-02-25 Diehl Ako Stiftung & Co. Kg Operating device and mobile operating device, in particular for an electronic household appliance
EP3224694A4 (en) * 2014-11-27 2018-09-05 Erghis Technologies AB Method and system for gesture based control of device
CN104391578B (en) * 2014-12-05 2018-08-17 重庆蓝岸通讯技术有限公司 A kind of real-time gesture control method of 3-dimensional image
US10445714B2 (en) * 2015-01-29 2019-10-15 Ncr Corporation Gesture-based signature capture
US9846487B2 (en) * 2015-02-18 2017-12-19 Honeywell International Inc. Method of using PIR arrays for gesture recognition in security systems
US10868672B1 (en) 2015-06-05 2020-12-15 Apple Inc. Establishing and verifying identity using biometrics while protecting user privacy
US11140171B1 (en) 2015-06-05 2021-10-05 Apple Inc. Establishing and verifying identity using action sequences while protecting user privacy
WO2017015358A1 (en) * 2015-07-22 2017-01-26 Fort Jameson, Llc Container with concealed sensors
DE102016104589A1 (en) * 2016-03-14 2017-09-14 Bundesdruckerei Gmbh METHOD FOR AUTHENTICATING A USER OF A DATA PROCESSING DEVICE
US11315398B2 (en) 2016-04-15 2022-04-26 Mobile Tech, Inc. Gateway-based anti-theft security system and method
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US10832031B2 (en) 2016-08-15 2020-11-10 Apple Inc. Command processing using multimodal signal analysis
WO2018039083A1 (en) * 2016-08-24 2018-03-01 BOT Home Automation, Inc. Gesture recognition for wireless audio/video recording and communication devices
US10913463B2 (en) 2016-09-21 2021-02-09 Apple Inc. Gesture based control of autonomous vehicles
US10372132B2 (en) 2016-12-12 2019-08-06 Apple Inc. Guidance of autonomous vehicles in destination vicinities using intent signals
EP4155988A1 (en) 2017-09-09 2023-03-29 Apple Inc. Implementation of biometric authentication for performing a respective function
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
CN107678287A (en) * 2017-09-18 2018-02-09 广东美的制冷设备有限公司 Apparatus control method, device and computer-readable recording medium
CA3020553A1 (en) 2017-10-17 2019-04-17 Pierre Desjardins Interconnecting detector
TWI636381B (en) * 2017-10-19 2018-09-21 財團法人工業技術研究院 Interactive display system and controlling method of interactive display
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US20200021696A1 (en) * 2018-07-11 2020-01-16 Toshiba Tec Kabushiki Kaisha Multi-function printer and a method of operating thereof
US10754987B2 (en) * 2018-09-24 2020-08-25 International Business Machines Corporation Secure micro-service data and service provisioning for IoT platforms
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
CN109144276A (en) * 2018-09-28 2019-01-04 宁波视睿迪光电有限公司 A kind of gesture identification equipment, method and system
WO2020142640A1 (en) 2019-01-03 2020-07-09 Lucomm Technologies, Inc. Robotic devices
CN114995628B (en) * 2021-10-13 2023-08-11 荣耀终端有限公司 Space gesture recognition method and related equipment thereof

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3580058A (en) 1968-05-21 1971-05-25 Panametrics Dual ultrasonic sensors employing a single mode of ultrasonic transmission
US4988981A (en) 1987-03-17 1991-01-29 Vpl Research, Inc. Computer data entry and manipulation apparatus and method
US5361871A (en) 1991-08-20 1994-11-08 Digicomp Research Corporation Product information system for shoppers
US5406271A (en) 1989-12-23 1995-04-11 Systec Ausbausysteme Gmbh System for supplying various departments of large self-service stores with department-specific information
US5539393A (en) 1991-03-22 1996-07-23 Esel-Krabbe Systems A/S Information system
US5565858A (en) 1994-09-14 1996-10-15 Northrop Grumman Corporation Electronic inventory system for stacked containers
US5664110A (en) 1994-12-08 1997-09-02 Highpoint Systems, Inc. Remote ordering system
US5818364A (en) 1996-06-19 1998-10-06 Hewlett-Packard Company High bit-rate huffman decoding
US5859414A (en) 1995-12-29 1999-01-12 Aironet Wireless Communications, Inc. Interactive customer information terminal
US5903454A (en) * 1991-12-23 1999-05-11 Hoffberg; Linda Irene Human-factored interface corporating adaptive pattern recognition based controller apparatus
US5920261A (en) 1996-12-31 1999-07-06 Design Vision Inc. Methods and apparatus for tracking and displaying objects
US5970474A (en) 1997-04-24 1999-10-19 Sears, Roebuck And Co. Registry information system for shoppers
US6310629B1 (en) 1997-12-19 2001-10-30 Texas Instruments Incorporated System and method for advanced interfaces for virtual environments
US20020071277A1 (en) 2000-08-12 2002-06-13 Starner Thad E. System and method for capturing an image
US6421453B1 (en) 1998-05-15 2002-07-16 International Business Machines Corporation Apparatus and methods for user recognition employing behavioral passwords
US6556190B2 (en) 1998-06-04 2003-04-29 Wacom Co., Ltd. Coordinate input stylus
US6634560B1 (en) 1999-12-14 2003-10-21 Moore North America, Inc. Radio frequency identification tagging, encoding/reading through a digitizer tablet
US6661425B1 (en) 1999-08-20 2003-12-09 Nec Corporation Overlapped image display type information input/output apparatus
US20040030601A1 (en) 2000-09-29 2004-02-12 Pond Russell L. Electronic payment methods for a mobile device
US6750848B1 (en) 1998-11-09 2004-06-15 Timothy R. Pryor More useful man machine interfaces and applications
US7394346B2 (en) * 2002-01-15 2008-07-01 International Business Machines Corporation Free-space gesture recognition for transaction security and command processing

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3580058A (en) 1968-05-21 1971-05-25 Panametrics Dual ultrasonic sensors employing a single mode of ultrasonic transmission
US4988981A (en) 1987-03-17 1991-01-29 Vpl Research, Inc. Computer data entry and manipulation apparatus and method
US4988981B1 (en) 1987-03-17 1999-05-18 Vpl Newco Inc Computer data entry and manipulation apparatus and method
US5406271A (en) 1989-12-23 1995-04-11 Systec Ausbausysteme Gmbh System for supplying various departments of large self-service stores with department-specific information
US5539393A (en) 1991-03-22 1996-07-23 Esel-Krabbe Systems A/S Information system
US5361871A (en) 1991-08-20 1994-11-08 Digicomp Research Corporation Product information system for shoppers
US5903454A (en) * 1991-12-23 1999-05-11 Hoffberg; Linda Irene Human-factored interface corporating adaptive pattern recognition based controller apparatus
US5565858A (en) 1994-09-14 1996-10-15 Northrop Grumman Corporation Electronic inventory system for stacked containers
US5664110A (en) 1994-12-08 1997-09-02 Highpoint Systems, Inc. Remote ordering system
US5859414A (en) 1995-12-29 1999-01-12 Aironet Wireless Communications, Inc. Interactive customer information terminal
US5818364A (en) 1996-06-19 1998-10-06 Hewlett-Packard Company High bit-rate huffman decoding
US5920261A (en) 1996-12-31 1999-07-06 Design Vision Inc. Methods and apparatus for tracking and displaying objects
US5970474A (en) 1997-04-24 1999-10-19 Sears, Roebuck And Co. Registry information system for shoppers
US6310629B1 (en) 1997-12-19 2001-10-30 Texas Instruments Incorporated System and method for advanced interfaces for virtual environments
US6421453B1 (en) 1998-05-15 2002-07-16 International Business Machines Corporation Apparatus and methods for user recognition employing behavioral passwords
US6556190B2 (en) 1998-06-04 2003-04-29 Wacom Co., Ltd. Coordinate input stylus
US6750848B1 (en) 1998-11-09 2004-06-15 Timothy R. Pryor More useful man machine interfaces and applications
US6661425B1 (en) 1999-08-20 2003-12-09 Nec Corporation Overlapped image display type information input/output apparatus
US6634560B1 (en) 1999-12-14 2003-10-21 Moore North America, Inc. Radio frequency identification tagging, encoding/reading through a digitizer tablet
US20020071277A1 (en) 2000-08-12 2002-06-13 Starner Thad E. System and method for capturing an image
US20040030601A1 (en) 2000-09-29 2004-02-12 Pond Russell L. Electronic payment methods for a mobile device
US7394346B2 (en) * 2002-01-15 2008-07-01 International Business Machines Corporation Free-space gesture recognition for transaction security and command processing

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
USPTO; examination correspondence in U.S. Appl. No. 10/046,953, now issued as 7,394,346, originally filed on Jan. 15, 2002 by William Kress Bodin.

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8542717B2 (en) 2003-03-03 2013-09-24 Veroscan, Inc. Interrogator and interrogation system employing the same
US8552869B2 (en) 2003-03-03 2013-10-08 Veroscan, Inc. Interrogator and interrogation system employing the same
US8948279B2 (en) 2004-03-03 2015-02-03 Veroscan, Inc. Interrogator and interrogation system employing the same
US11205058B2 (en) 2004-03-03 2021-12-21 Lone Star Scm Systems, Lp Interrogator and interrogation system employing the same
US10628645B2 (en) 2004-03-03 2020-04-21 Medical Ip Holdings, Lp Interrogator and interrogation system employing the same
US20090040025A1 (en) * 2004-03-26 2009-02-12 Volpi John P Radio Frequency Identification Interrogation Systems and Methods of Operating The Same
US20090160605A1 (en) * 2005-09-29 2009-06-25 Roemerman Steven D Interrogation System Employing Prior Knowledge About an Object to Discern an Identity Thereof
US9135669B2 (en) 2005-09-29 2015-09-15 Lone Star Ip Holdings, Lp Interrogation system employing prior knowledge about an object to discern an identity thereof
US10670707B2 (en) 2011-04-11 2020-06-02 Lone Star Ip Holdings, Lp Interrogator and system employing the same
US9035774B2 (en) 2011-04-11 2015-05-19 Lone Star Ip Holdings, Lp Interrogator and system employing the same
US9470787B2 (en) 2011-04-11 2016-10-18 Lone Star Ip Holdings, Lp Interrogator and system employing the same
US10324177B2 (en) 2011-04-11 2019-06-18 Lone Star Ip Holdings, Lp Interrogator and system employing the same
US11086594B2 (en) 2013-09-10 2021-08-10 Avigilon Corporation Method and apparatus for controlling surveillance system with gesture and/or audio commands
US9766855B2 (en) 2013-09-10 2017-09-19 Avigilon Corporation Method and apparatus for controlling surveillance system with gesture and/or audio commands
US11468871B2 (en) 2015-09-29 2022-10-11 Shutterstock, Inc. Automated music composition and generation system employing an instrument selector for automatically selecting virtual instruments from a library of virtual instruments to perform the notes of the composed piece of digital music
US11430418B2 (en) 2015-09-29 2022-08-30 Shutterstock, Inc. Automatically managing the musical tastes and preferences of system users based on user feedback and autonomous analysis of music automatically composed and generated by an automated music composition and generation system
US11037540B2 (en) 2015-09-29 2021-06-15 Shutterstock, Inc. Automated music composition and generation systems, engines and methods employing parameter mapping configurations to enable automated music composition and generation
US11017750B2 (en) 2015-09-29 2021-05-25 Shutterstock, Inc. Method of automatically confirming the uniqueness of digital pieces of music produced by an automated music composition and generation system while satisfying the creative intentions of system users
US11037539B2 (en) 2015-09-29 2021-06-15 Shutterstock, Inc. Autonomous music composition and performance system employing real-time analysis of a musical performance to automatically compose and perform music to accompany the musical performance
US11030984B2 (en) 2015-09-29 2021-06-08 Shutterstock, Inc. Method of scoring digital media objects using musical experience descriptors to indicate what, where and when musical events should appear in pieces of digital music automatically composed and generated by an automated music composition and generation system
US11037541B2 (en) 2015-09-29 2021-06-15 Shutterstock, Inc. Method of composing a piece of digital music using musical experience descriptors to indicate what, when and how musical events should appear in the piece of digital music automatically composed and generated by an automated music composition and generation system
US11776518B2 (en) 2015-09-29 2023-10-03 Shutterstock, Inc. Automated music composition and generation system employing virtual musical instrument libraries for producing notes contained in the digital pieces of automatically composed music
US11011144B2 (en) 2015-09-29 2021-05-18 Shutterstock, Inc. Automated music composition and generation system supporting automated generation of musical kernels for use in replicating future music compositions and production environments
US11657787B2 (en) 2015-09-29 2023-05-23 Shutterstock, Inc. Method of and system for automatically generating music compositions and productions using lyrical input and music experience descriptors
US10854180B2 (en) 2015-09-29 2020-12-01 Amper Music, Inc. Method of and system for controlling the qualities of musical energy embodied in and expressed by digital music to be automatically composed and generated by an automated music composition and generation engine
US10467998B2 (en) 2015-09-29 2019-11-05 Amper Music, Inc. Automated music composition and generation system for spotting digital media objects and event markers using emotion-type, style-type, timing-type and accent-type musical experience descriptors that characterize the digital music to be automatically composed and generated by the system
US11430419B2 (en) 2015-09-29 2022-08-30 Shutterstock, Inc. Automatically managing the musical tastes and preferences of a population of users requesting digital pieces of music automatically composed and generated by an automated music composition and generation system
US11651757B2 (en) 2015-09-29 2023-05-16 Shutterstock, Inc. Automated music composition and generation system driven by lyrical input
US10672371B2 (en) 2015-09-29 2020-06-02 Amper Music, Inc. Method of and system for spotting digital media objects and event markers using musical experience descriptors to characterize digital music to be automatically composed and generated by an automated music composition and generation engine
US11928682B2 (en) * 2019-05-15 2024-03-12 Worldpay, Llc Methods and systems for generating a unique signature based on user movements in a three-dimensional space
US10964299B1 (en) 2019-10-15 2021-03-30 Shutterstock, Inc. Method of and system for automatically generating digital performances of music compositions using notes selected from virtual musical instruments based on the music-theoretic states of the music compositions
US11037538B2 (en) 2019-10-15 2021-06-15 Shutterstock, Inc. Method of and system for automated musical arrangement and musical instrument performance style transformation supported within an automated music performance system
US11024275B2 (en) 2019-10-15 2021-06-01 Shutterstock, Inc. Method of digitally performing a music composition using virtual musical instruments having performance logic executing within a virtual musical instrument (VMI) library management system

Also Published As

Publication number Publication date
US7394346B2 (en) 2008-07-01
US20030132974A1 (en) 2003-07-17
US20080230598A1 (en) 2008-09-25

Similar Documents

Publication Publication Date Title
US7948357B2 (en) Free-space gesture recognition for transaction security and command processing
US11055944B2 (en) Fingerprint sensors and systems incorporating fingerprint sensors
AU736113B2 (en) Personal identification authenticating with fingerprint identification
US7904718B2 (en) Personal digital key differentiation for secure transactions
US5280527A (en) Biometric token for authorizing access to a host system
EP0924655B1 (en) Controlled access to doors and machines using fingerprint matching
US6957771B2 (en) System for secure, identity authenticated, and immediate financial transactions as well as activation of varied instrumentalities
US20030139984A1 (en) System and method for cashless and clerkless transactions
US20080028230A1 (en) Biometric authentication proximity card
US20070078783A1 (en) Biometric based authentication system with random generated PIN
US20080172733A1 (en) Identification and verification method and system for use in a secure workstation
US10133857B2 (en) Phalangeal authentication device
WO2004066110A3 (en) Authentication device, system and methods
JP2001511921A (en) Command and / or identification input device
KR20040034677A (en) User-wearable wireless transaction device with biometrical user validation
WO1999052060A2 (en) Identification confirmation system
WO2008060922A2 (en) Biometrics-secured transaction card
WO2008011205A2 (en) Augmented biomertic authorization system and method
CA2798626A1 (en) Biometric banking machine apparatus, system, and method
US11722904B2 (en) Electronic system for construction and detection of spatial movements in a VR space for performance of electronic activities
TW202127278A (en) Authentication system, authentication device, authentication method, and program
Prabhakar et al. Biometrics in the commercial sector

Legal Events

Date Code Title Description
REMI Maintenance fee reminder mailed
LAPS Lapse for failure to pay maintenance fees
STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20150524

AS Assignment

Owner name: SNAPCHAT, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:INTERNATIONAL BUSINESS MACHINES CORPORATION;REEL/FRAME:037573/0170

Effective date: 20151216